Lucene search

K
ibmIBM3D00DF034C82CED588A736B67CB1795B83D89CAE2689402C82D5645CF4A3EF18
HistoryFeb 12, 2020 - 3:57 p.m.

Security Bulletin: IBM Tivoli Monitoring Basic Services component (CVE-2019-15903)

2020-02-1215:57:36
www.ibm.com
23

0.005 Low

EPSS

Percentile

76.5%

Summary

Fixes a vulnerability reported in the libexpat parser that is used by IBM Tivoli Monitoring for parsing various configuration xml files as well as parsing soap requests.

Vulnerability Details

CVEID:CVE-2019-15903
**DESCRIPTION:**libexpat is vulnerable to a denial of service, caused by a heap-based buffer over-read in XML_GetCurrentLineNumber. By using a specially-crafted XML input, a remote attacker could exploit this vulnerability to cause the application to crash.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/166560 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

The basic services module, kbb for IBM Tivoli Monitoring is affected and is included in the TEMA(ax/gl), TEMS(ms), TEPS(cq) and the User Interface Extensions(ue) components.

For the various configuration xml files used by ITM, if they were to be manipulated with malicious intent by someone with access to your ITM installation, then you could be vulnerable to the CVE reported in this bulletin. Configuration files include those for the firewall gateway as well as private situations and audit logging.

For soap server enabling soap security also reduces the risk to just malicious users with ITM access.

Affected Product(s) Version(s)
IBM Tivoli Monitoring 6.3.0 - 6.3.0.7 (up to 6.3.0.7 Service pack 2)

Remediation/Fixes

Fix VRMF Remediation/Fix
6.3.0.7-TIV-ITM-SP0003 6.3.0.7 IBM Tivoli Monitoring Service Pack 6.3.0.7-TIV-ITM-SP0003

Workarounds and Mitigations

None